Gentoo Linux Security Advisories

GLSA 200611-15 (high) - qmailAdmin: Buffer overflow
qmailAdmin is vulnerable to a buffer overflow that could lead to the remote execution of arbitrary code.
GLSA 200611-14 (high) - TORQUE: Insecure temporary file creation
TORQUE creates temporary files in an insecure manner which could lead to the execution of arbitrary code with elevated privileges.
GLSA 200611-13 (normal) - Avahi: "netlink" message vulnerability
Avahi fails to verify the origin of netlink messages, which could allow local users to spoof network changes.
GLSA 200611-12 (normal) - Ruby: Denial of Service vulnerability
The Ruby cgi.rb CGI library is vulnerable to a Denial of Service attack.
GLSA 200611-11 (normal) - TikiWiki: Multiple vulnerabilities
TikiWiki allows for the disclosure of MySQL database authentication credentials and for cross-site scripting attacks.
GLSA 200611-10 (normal) - WordPress: Multiple vulnerabilities
Flaws in WordPress allow a Denial of Service, the disclosure of user metadata and the overwriting of restricted files.
GLSA 200611-09 (normal) - libpng: Denial of Service
A vulnerability in libpng may allow a remote attacker to crash applications that handle untrusted images.
GLSA 200611-08 (normal) - RPM: Buffer overflow
RPM is vulnerable to a buffer overflow and possibly the execution of arbitrary code when opening specially crafted packages.
GLSA 200611-07 (normal) - GraphicsMagick: PALM and DCM buffer overflows
GraphicsMagick improperly handles PALM and DCM images, potentially resulting in the execution of arbitrary code.
GLSA 200611-06 (normal) - OpenSSH: Multiple Denial of Service vulnerabilities
Several Denial of Service vulnerabilities have been identified in OpenSSH.
GLSA 200611-05 (high) - Netkit FTP Server: Privilege escalation
An incorrect seteuid() call could allow an FTP user to access some files or directories that would normally be inaccessible.
GLSA 200611-04 (normal) - Bugzilla: Multiple Vulnerabilities
Bugzilla is vulnerable to cross-site scripting, script injection, and request forgery.
GLSA 200611-03 (high) - NVIDIA binary graphics driver: Privilege escalation vulnerability
The NVIDIA binary graphics driver is vulnerable to a local privilege escalation through an X session.
GLSA 200611-02 (normal) - Qt: Integer overflow
An integer overflow flaw in the Qt pixmap handling could possibly lead to a Denial of Service or the remote execution of arbitrary code.
GLSA 200611-01 (high) - Screen: UTF-8 character handling vulnerability
Screen contains an error in its UTF-8 character handling code that would allow a remote Denial of Service or possibly the remote execution of arbitrary code.
GLSA 200610-15 (high) - Asterisk: Multiple vulnerabilities
Asterisk is vulnerable to the remote execution of arbitrary code or a Denial of Service.
GLSA 200610-14 (high) - PHP: Integer overflow
PHP is vulnerable to an integer overflow potentially allowing the remote execution of arbitrary code.
GLSA 200610-13 (normal) - Cheese Tracker: Buffer Overflow
Cheese Tracker contains a buffer overflow allowing the remote execution of arbitrary code.
GLSA 200610-12 (high) - Apache mod_tcl: Format string vulnerability
A format string vulnerabilty has been found in Apache mod_tcl, which could lead to the remote execution of arbitrary code.
GLSA 200610-11 (high) - OpenSSL: Multiple vulnerabilities
OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.

« Previous 1 ... 130 131 132 133 134 ... 173 Next »

Also available in: Atom

Thank you!